Backdoor

Backdoor.Clampi malicious file

Malware Removal

The Backdoor.Clampi is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Clampi virus can do?

  • Authenticode signature is invalid

How to determine Backdoor.Clampi?


File Info:

name: 8A98F290F1CEDB61C20C.mlw
path: /opt/CAPEv2/storage/binaries/db32e2cdcb7cdb5b90bbe49981f5455fc4fb193674e7bd25d07db97fe27edceb
crc32: A46BFA45
md5: 8a98f290f1cedb61c20c984a1451c4c6
sha1: 380bdb737f30d1d61802dfb60942febc32a112a2
sha256: db32e2cdcb7cdb5b90bbe49981f5455fc4fb193674e7bd25d07db97fe27edceb
sha512: 32cc917cc61229fcd4d6f111c040392eaaa85ecf53c909ee2050f8174aaf60a96afbb6ba34c1f7b0a421bc70271732f0345ac43055b67e566bc3cbc54953f1d1
ssdeep: 49152:kXz9C0Kz9C0xz9C0Kz9C0E1z9C0Kz9CIz9C0Kz9C0xz9C0H:kXz9oz9rz9oz9C1z9oz9Jz9oz9rz95
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDB58F00A6D1C4B2D85766B440ABABB60D7D36352F26E6D3F7601E609D603F27E3436E
sha3_384: e7ea57e9850c57d97923856987b8a4b4ad6300a684c7f37c420e5bc7ee92171605941fe26ab2f9568f2232676415b527
ep_bytes: 444143005689b5b4f9ffffe8424b0100
timestamp: 2013-09-30 21:14:21

Version Info:

0: [No Data]

Backdoor.Clampi also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Clampi.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader43.22784
MicroWorld-eScanTrojan.GenericKDZ.78934
FireEyeGeneric.mg.8a98f290f1cedb61
McAfeeGenericRXQN-NS!8A98F290F1CE
MalwarebytesMalware.AI.793406259
ZillyaBackdoor.Clampi.Win32.447
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaBackdoor:Win32/Clampi.a2f972a0
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZexaF.34160.mwZ@aafPyGo
CyrenW32/Agent.DWQ.gen!Eldorado
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R002C0PA822
Paloaltogeneric.ml
ClamAVWin.Malware.Qakbot-9860983-1
KasperskyBackdoor.Win32.Clampi.c
BitDefenderTrojan.GenericKDZ.78934
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11d576d9
Ad-AwareTrojan.GenericKDZ.78934
EmsisoftTrojan.GenericKDZ.78934 (B)
ComodoTrojWare.Win32.Sisron.A@549hot
BaiduWin32.Trojan.MewsSpy.a
TrendMicroTROJ_GEN.R002C0PA822
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.78934
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.2B9E81C
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Clampi.2303925
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Hupe.Gen
VBA32Backdoor.Clampi
ALYacTrojan.GenericKDZ.78934
APEXMalicious
RisingBackdoor.Clampi!8.467F (CLOUD)
YandexBackdoor.Clampi!Fsa5aITLsF0
IkarusTrojan.Agent4
FortinetW32/Dloader.BAD3!tr
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Backdoor.Clampi?

Backdoor.Clampi removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment